JDK-8210799 : Release Note: ChaCha20 and Poly1305 TLS Cipher Suites
  • Type: Sub-task
  • Component: security-libs
  • Sub-Component: javax.net.ssl
  • Affected Version: 11.0.15-oracle,12
  • Priority: P4
  • Status: Closed
  • Resolution: Delivered
  • Submitted: 2018-09-17
  • Updated: 2022-03-03
  • Resolved: 2018-10-03
The Version table provides details related to the release that this issue/RFE will be addressed.

Unresolved : Release in which this issue/RFE will be addressed.
Resolved: Release in which this issue/RFE has been resolved.
Fixed : Release in which this issue/RFE has been fixed. The release containing this fix may be available for download as an Early Access Release or a General Availability Release.

To download the current JDK release, click here.
JDK 11 JDK 12
11.0.15-oracleResolved 12Resolved
Description
New TLS cipher suites using the `ChaCha20-Poly1305` algorithm have been added to JSSE.  These cipher suites are enabled by default.  The TLS_CHACHA20_POLY1305_SHA256 cipher suite is available for TLS 1.3.  The following cipher suites are available for TLS 1.2: 
- TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
- TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
- TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256

Refer to the "Java Secure Socket Extension (JSSE) Reference Guide" for details on these new TLS cipher suites.